Linux.IGMP.Remote.DoS

description-logoDescription

This indicates an attack attempt against a remote Denial of Service vulnerability in Linux kernel.
The vulnerability is caused due to an error when IGMP processes a malformed packet. An attacker can exploit this by sending a specially crafted packet. Successful attacks may allow an attack to cause a denial-of-service condition on the affected systems.

affected-products-logoAffected Products

All systems running Linux 2.6.36 or later (up to the 3.0.17, 3.1.9, 3.2.1, and the Debian package version 3.1.8-2)

Impact logoImpact

Denial of Service: Remote attackers can crash vulnerable systems.

recomended-action-logoRecommended Actions

Apply patch available from the website.
a8c1f65c79cbbb2f7da782d4c9d15639a9b94b27

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)